In some embodiments, a method and apparatus for proving the denial of a direct proof signature are described. In one embodiment, a trusted hardware device convinces a verifier that the trusted hardware device possesses cryptographic information without revealing unique, device identification information of the trusted hardware device or the cryptographic information. Once the verifier is convinced that the hardware device possesses the cryptographic information, the verifier may issue a denial of signature request to the trusted hardware device, including at least one compromised direct proof signature. In response, the trusted hardware device issues a denial of the compromised direct proof signature by proving to the verifier that a cryptographic key held by the trusted hardware device was not used to form the at least one compromised direct proof signature. Other embodiments are described and claims.

Patent
   7490070
Priority
Jun 10 2004
Filed
Jun 10 2004
Issued
Feb 10 2009
Expiry
Jun 10 2024
Assg.orig
Entity
Large
11
282
all paid
10. A method, comprising:
verifying that an anonymous hardware device possesses cryptographic information without determining the cryptographic information of the hardware device; and
verifying that a cryptographic key of the hardware device was not used to generate at least one suspect signature held by a verifier to prove to the verifier that the cryptographic key of the anonymous hardware device is uncompromised, where a suspect key used to generate the suspect signature is unknown to the verifiers without determining the cryptographic key or any unique device identification information of the hardware device to enable the hardware device to remain anonymous to the verifier.
38. A method comprising:
convincing a verifier that an anonymous hardware devices possesses cryptographic information without disclosure of the cryptographic information the verifier; and
convincing a verifier that a cryptographic key of the anonymous hardware device was not used to generate at least one suspect signature held by a verifier, where a suspect key used to generate the suspect signature is unknown to the verifier, to prove to the verifier that the cryptographic key is uncompromised, without disclosure of the cryptographic key or any unique device identification information of the hardware device to the verifier to enable the hardware device to remain anonymous to the verifier.
33. An article of manufacture including a machine readable medium having stored thereon instructions which use to program a system to perform a method, comprising:
verifying that an anonymous hardware device possesses cryptographic information without determining the cryptographic information of the hardware device; and
verifying that a cryptographic key of the hardware device was not used to generate at least one suspect signature held by a verifier, to prove that the cryptographic key of the verifier is uncompromised, where a suspect key used to generate the suspect signature is unknown to the verifier, without disclosure of the cryptographic key or any unique device identification information of the hardware device to the verifier to enable the hardware device to remain anonymous to the verifier.
1. A method comprising:
convincing a verifier that an anonymous hardware device possesses cryptographic information without disclosure of the cryptographic information to the verifier;
receiving a denial of signature request, including a base value b0 and a pseudonym value k0 of a suspect signature from the verifier;
convincing the verifier that a cryptographic key, F, stored within the anonymous hardware device and used to construct a pseudonym, k, does not match an unknown, suspect key F0 used to form the suspect signature, to prove to the verifier that the cryptographic key, F, stored within the anonymous hardware device is uncompromised without disclosure of the cryptographic key or any unique device identification information of the hardware device to the verifier to enable the hardware device to remain anonymous to the verifier.
28. An article of manufacture including a machine readable medium having stored thereon instructions which use to program a system to perform a method, comprising:
convincing a verifier that an anonymous hardware device possesses cryptographic information without disclosure of the cryptographic information to the verifier;
receiving a denial of signature reciuest, including a base value b0 and a pseudonym value k0 of a suspect signature from the verifier;
convincing the verifier that a cryptographic key, F, stored within the hardware device and used to construct a pseudonym, k, does not match an unknown, suspect key F0 used to form the suspect signature, to prove to the verifier that the cryptographic key, F, stored within the anonymous hardware device is uncompromised without disclosure of the cryptographic key or any unique device identification information of the hardware device to the verifier to enable the hardware device to remain anonymous to the verifier.
20. An anonymous hardware device, comprising:
a flash memory to store cryptographic information from a certifying manufacturer; and
a trusted platform module to convince a verifier that the anonymous hardware device possesses cryptographic information from a certifying manufacturer without disclosure of the cryptographic information to the verifier, and to convince the verifier that a cryptographic key, stored within the flash memory, is uncompromised without disclosure of the cryptographic key or any unique device identification information of the hardware device to the verifier to enable the hardware device to remain anonymous to the verifier; and
denial of signature logic to receive a denial of sinnature request, including a base value b0 and a pseudonym value k0 of a suspect signature from the verifier and to convince the verifier that the cryptographic key stored within the hardware device and used to construct a pseudonym. k, does not match an unknown, suspect key F0 used to form the suspect signature.
24. A system, comprising:
a verifier platform coupled to a network; and
an anonymous prover platform coupled to the network, comprising:
a bus,
a processor coupled to the bus,
a chipset coupled to the bus, including a trusted platform module, in response to a challenge received over the network, the trusted platform module to convince the verifier platform that the anonymous prover platform device possesses cryptographic information without disclosure of the cryptographic information to the verifier platform and to convince the verifier that a cryptographic key stored within the anonymous prover platform is uncompromised without disclosure of the cryptographic key or any unique device identification information of the anonymous prover platform to the verifier to enable the prover platform to remain anonymous to the verifier platform, and
denial of signature logic to receive a denial of signature reiuest, including a base value b0 and a pseudonym value k0 of a suspect signature from the verifier platform, and to convince the verifier platform that a cryptographic key F stored within the anonymous prover platform used to compute a pseudonym, k, does not match an unknown, suspect key F0 used to form the suspect signature.
39. A method comprising:
convincing a verifier that an anonymous hardware device possesses cryptographic information without disclosure of the cryptographic information to the verifier;
transmitting one or more computed values to the verifier according to a suspect-base value b0 and a suspect pseudonym value k0 received from the verifier, a modulus value p of the hardware device and a random exponent value r selected by the hardware device in response to a denial of signature request, including the base value b0 and the pseudonym value k0 of the suspect signature from the verifier; and
performing a proof by the hardware device to deny that a cryptographic key, F, stored within the hardware device was used to create a suspect direct proof signature prove to the verifier that the cryptographic key stored within the anonymous hardware device is uncompromised, without disclosure of the cryptographic key or any unique device identification information of the hardware device to the verifier to enable the hardware device to remain anonymous to the verifier, the proof comprising a plurality of exponentiations, each being conducted using one of the cryptographic key, F, the random exponent value r and other random exponent values as an exponent without exposing the cryptographic key, F, the random exponent value r and the other random exponent values.
2. The method of claim 1, wherein convincing the verifier that the hardware device possesses the cryptographic information comprises:
performing a direct proof by the hardware device to prove that the cryptographic key is stored within the hardware device, the direct proof comprising a plurality of exponentiations, at least one being conducted using the cryptographic key of the hardware device as an exponent without exposing the cryptographic key.
3. The method of claim 1, wherein convincing a verifier that a hardware device possesses cryptographic information comprises:
using the cryptographic information to compute a pseudonym, k; and
providing the pseudonym, k, to the verifier.
4. The method of claim 1, wherein convincing the verifier that the cryptographic key is uncompromised comprises:
selecting a random exponent value r;
transmitting one or more computed values to the verifier according to a suspect-base value b0 and a suspect pseudonym value k0 received from the verifier, a modulus value p of the hardware device and a random exponent value r selected by the hardware device in response to;
performing a proof by the hardware device to deny that a cryptographic key F stored within the hardware device was used to create a suspect direct proof signature, the proof comprising a plurality of exponentiations, each being conducted using one of the cryptographic key, F, the random exponent value r and other random exponent values as an exponent without exposing the cryptographic key, F, the random exponent value r and the other random exponent values.
5. The method of claim 4, wherein performing the proof comprises:
convincing the verifier that the value r exists such that:

S=B0r mod p and T=K0r mod p,
without revealing any useful information about r; and
convincing the verifier that a value F exists such that:

U=SF mod p and K=BF mod p,
without revealing any useful information about F.
6. The method of claim 4, wherein the verifier is convinced that the cryptographic key F stored within the hardware device was not used to create the suspect direct proof signature if U≈T mod p.
7. The method of claim 1, wherein convincing the verifier that the cryptographic key is uncompromised comprises:
receiving a denial of signature request, including a suspect base value b0 and a suspect pseudonym value k0 of a suspect signature from the verifier;
receiving a revocation identifier associated with the suspect signature as a suspect revocation identifier; and
performing a direct proof by the hardware device to deny that the cryptographic key F stored within the hardware device matches the unknown suspect key F0 if the suspect revocation identifier matches a revocation identifier received with a signature request from the verifier.
8. The method of claim 1, wherein convincing the verifier that the cryptographic key is uncompromised comprises:
(a) receiving a denial of signature request from the verifier, including at least one suspect direct proof signature;
(b) determining whether the request for the denial of signature has been approved by a predetermined revocation authority according to one or more public keys of one or more revocation authorities stored within the hardware device; and
(c) performing a direct proof to deny that the cryptographic key stored within the hardware device was used in a direct proof with the verifier to form the suspect direct proof signature, if the request was signed by a predetermined revocation authority.
9. The method of claim 7, further comprising:
repeating (a)-(c) for a plurality of suspect direct proof signatures; and
if the plurality of suspect direct proof signatures exceeds a suspect direct proof signature limit value, notifying the verifier that the verifier has exceeded the suspect direct proof signature limit value.
11. The method of claim 10, wherein prior to verifying that the hardware device possesses cryptographic information, the method comprises:
detecting compromised content of the verifier;
determining a base b0 and a pseudonym k0 of a suspect direct proof signature used to receive the compromised content; and
storing the b0 and a pseudonym k0 as a suspect direct proof signature generated with an unknown, suspect key F0.
12. The method of claim 10, wherein verifying that the hardware device possesses cryptographic information comprises:
receiving a proof from the hardware device to verify that a cryptographic key is stored within the hardware device, the proof comprising a plurality of exponentiations, at least one being conducted using the cryptographic key as an exponent without exposing the cryptographic key.
13. The method of claim 10, wherein verifying the hardware device possesses cryptographic information comprises:
computing, by the hardware device, a pseudonym, k, using the cryptographic key; and receiving the pseudonym, k, from the hardware device.
14. The method of claim 13, wherein verifying that the cryptographic key was not used to generate the suspect signature comprises:
providing the hardware device with a denial of signature request, including a base b0 and a pseudonym k0 of a suspect direct proof signature generated with an unknown, suspect key F0, the base b0 and pseudonym k0 having an associated revocation identifier; and
receiving a direct proof from the hardware device to convince the verifier that a cryptographic key F of the hardware device used to construct the pseudonym, k, does not match the suspect compromised key F0 if a revocation identifier provided to the hardware device during a digital signature request matches a revocation identifier associated with the suspect direct proof signature.
15. The method of claim 10, wherein verifying that the cryptographic key was not used to generate the suspect signature comprises:
(a) providing the hardware device with a denial of signature request including a base b0 and a pseudonym k0 of a suspect signature formed with an unknown suspect key F0;
(b) verifying that a cryptographic key F of the hardware device does not match the suspect compromised key F0 without identification of the cryptographic key F of the hardware device.
16. The method of claim 15, wherein verifying further comprises:
receiving a proof from the hardware device that a value r exists such that:

S=B0r mod p and T=K0r mod p,
without identification of any useful information about r;
receiving a proof from the hardware device that a value F exists such that:

U=SF mod p and K=BF mod p,
without identification of any useful information about F; and
identifying the cryptographic key F of the hardware device as uncompromised if U≈T mod p.
17. The method of claim 16, further comprising:
identifying the cryptographic key F of the hardware device as compromised if U=T mod p.
18. The method of claim 15, further comprising:
repeating (a) and (b) for a predetermined number of suspect direct proof signatures; and
if the predetermined number exceeds a suspect direct proof signature limit value, rekeying hardware devices that are members of a platform family defined by a certifying manufacturer of the hardware device.
19. The method of claim 10, wherein verifying that the hardware device possesses cryptographic information comprises:
transmitting a signature request to the hardware device, including a revocation identifier of a verifier of the hardware device;
receiving a digital signature of the hardware device, including the revocation identifier; and
authenticating the digital signature of the hardware device according to a public key of a manufacturer of the hardware device.
21. The anonymous hardware device of claim 20, wherein the trusted platform module comprises:
authentication logic to prove that the cryptographic key is stored within the hardware device according to a direct proof comprising a plurality of exponentiations, at least one being conducted using the cryptographic key as an exponent without exposing the cryptographic key.
22. The anonymous hardware device of claim 20, wherein the trusted platform module comprises:
key logic to receive a unique secret pair (c,F) from a certifying manufacturer of the apparatus where F is a signature key of the hardware device of the form ce mod p, where the pair (e, p) is a public key of the certifying manufacturer.
23. The anonymous hardware device of claim 22, wherein the trusted platform module comprises:
a flash memory to store the unique, secret pair (c,F).
25. The system of claim 24, wherein the chipset comprises a graphics controller.
26. The system of claim 24, wherein the network comprises a wide area network work.
27. The system of claim 24, wherein the trusted platform module comprises:
key logic to receive a unique secret pair (c,F) from a certifying manufacturer of the apparatus where F is a signature key of the hardware device of the form ce mod p, where the pair (e, p) is a public key of the certifying manufacturer; and
a flash memory to store the unique, secret pair (c,F).
29. The article of manufacture of claim 28, wherein convincing a verifier that a hardware device possesses cryptographic information comprises:
using the cryptographic information to compute a pseudonym, k; and
providing that pseudonym, k, to the verifier.
30. The article of manufacture of claim 28, wherein convincing the verifier that the cryptographic key does not match the unknown, compromised key F0 comprises:
selecting a random exponent value r;
transmitting one or more computed values to the verifier according to the suspect-base value b0 and the suspect pseudonym value k0 received from the verifier, a modulus value p of the hardware device and the random exponent value r;
performing a proof by the hardware device to deny that the cryptographic key F stored within the hardware device was used to create a direct proof suspect signature, the proof comprising a plurality of exponentiations, each being conducted using one of the cryptographic key, F, the random exponent value r and other exponent values as an exponent without exposing the cryptographic key, the random exponent value r and the other exponent values.
31. The article of manufacture of claim 30, wherein performing the proof comprises:
convincing the verifier that the value r exists such that:

S=B0r mod p and T=K0r mod p,
without revealing any useful information about r; and
convincing the verifier that a value F exists such that:

U=SF mod p and K=BF mod p,
without revealing any useful information about F.
32. The article of manufacture of claim 31, wherein the verifier is convinced that the cryptographic key F stored within the hardware device was not used to create the suspect direct proof signature if U≠T mod p.
34. The article of manufacture of claim 33, wherein verifying that the hardware device possesses cryptographic information comprises:
receiving a proof from the hardware device to verify that a cryptographic key is stored within the hardware device, the proof comprising a plurality of exponentiations, at least one being conducted using the cryptographic key as an exponent without exposing the cryptographic key.
35. The article of manufacture of claim 33, wherein verifying that the cryptographic key was not used to generate the suspect signature comprises:
(a) providing the hardware device with a denial of signature request including a base b0 and a pseudonym k0 of a suspect direct proof signature formed with an unknown suspect key F0;
(b) verifying that a cryptographic key F of the hardware device does not match the suspect compromised key F0 without identification of the cryptographic key F of the hardware device.
36. The article of manufacture of claim 35, wherein verifying further comprises:
receiving a direct proof from the hardware device that a value r exists such that:

S=B0r mod p and T=K0r mod p,
without identification of any useful information about r;
receiving a direct proof from the hardware device that a value F exists such that:

U=SF mod p and K=BF mod p,
without identification of any useful information about F; and
identifying the cryptographic key of the hardware device as uncompromised if U≠T mod p.
37. The article of manufacture of claim 36, further comprising:
identifying the cryptographic key F of the hardware device as compromised if U=T mod p.

One or more embodiments of the invention relate generally to the field of cryptography. More particularly, one or more of the embodiments of the invention relates to a method and apparatus for proving the denial of a direct proof signature.

For many modern communication systems, the reliability and security of exchanged information is a significant concern. To address this concern, the Trusted Computing Platform Alliance (TCPA) developed security solutions for platforms. In accordance with a TCPA specification entitled “Main Specification Version 1.1b,” published on or around Feb. 22, 2002, each personal computer (PC) is implemented with a trusted hardware device referred to as a Trusted Platform Module (TPM). Each TPM contains a unique endorsement key pair (EK), which features a public EK key (PUBEK) and a private EK key (PRIVEK). The TPM typically has a certificate for the PUBEK signed by the manufacturer.

During operation, an outside party (referred to as a “verifier”) may require authentication of the TPM. This creates two opposing security concerns. First, the verifier needs to be sure that requested authentication information is really coming from a valid TPM. Second, an owner of a PC including the TPM wants to maintain as much privacy as possible. In particular, the owner of the PC wants to be able to provide authentication information to different verifiers without those verifiers being able to determine that the authentication information is coming from the same TPM.

One proposed solution to these security issues is to establish a Trusted Third Party (TTP). For instance, the TPM would create an Attestation Identify Key pair (AIK), namely a public AIK key and a private AIK key. The public AIK key could be placed in a certificate request signed with the PRIVEK, and subsequently sent to the TTP. The certificate for the PUBEK would also be sent to the TTP. Once the certificates are received, the TTP would check that the signed certificate request is valid, and if valid, the TTP would issue a certificate to the TPM.

Once a certificate is issued, the TPM would then use the public AIK and the TTP issued certificate when the TPM received a request from a verifier. Since the AIK and certificate would be unrelated to the EK, the verifier would get no information about the identity of the TPM or PC implemented with the TPM. In practice, the above-identified approach is problematic because it requires TTPs to be established. Identifying and establishing various parties that can serve as TTPs has proven to be a substantial obstacle.

Another proposed solution is set forth in a co-pending U.S. application Ser. No. 10/306,336, filed Nov. 27, 2002, which is also owned by the assignee of the present application. The proposed solution utilizes a direct proof method whereby the TPM could prove directly without requiring a trusted third party that an AIK has been created by a valid TPM without revealing the identity of the TPM. In that solution, each TPM has a unique private key. Unfortunately, an adversary may take a TPM and, using sophisticated means, extract the unique private key from the TPM.

In the Direct Proof method, there is a method given to be able to revoke a key that has been removed from a TPM. During the Direct Proof protocol, the TPM gets a base, h, and computes and reveals k=hf mod n, where n is part of the public key, and f is part of the unique key held by the TPM. So if a verifier receives a value f0 that has been removed from a TPM, the verifier can check whether the Direct Proof was created using this value f0, by performing the computation k0=hf0 mod n, and checking to see if k=k0. For if k=k0, then the Direct Proof was created using f0, and if k is not equal to k0, then the Direct Proof was created using some other private key.

One limitation of this method is that it requires that the verifier obtain the value of f0. It is conceivable that the adversary could have obtained the secret unique value from a TPM, and used it in a way that the verifier could not obtain the value of f0, but could know that for a particular k0, that value of f0 had been removed from the TPM. In U.S. application Ser. No. 10/306,336, one method was presented for dealing with this problem. It required the verifier to provide the value of the base h for each TPM to use when interacting with that verifier. This has the property that it allows the verifier to be able to link all interactions with that verifier.

The various embodiments of the present invention are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings and in which:

FIG. 1 illustrates a system featuring a platform implemented with a Trusted Platform Module (TPM) that operates in accordance with one embodiment.

FIG. 2 illustrates a first embodiment of the platform including the TPM of FIG. 1.

FIG. 3 illustrates a second embodiment of the platform including the TMP of FIG. 1.

FIG. 4 illustrates an exemplary embodiment of a computer implemented with the TMP of FIG. 2.

FIG. 5 illustrates a flow diagram of a procedure to setup a TPM during manufacturing according to one embodiment.

FIG. 6 illustrates a flow diagram of a procedure to setup each platform manufactured according to one embodiment.

FIG. 7 is a flowchart illustrating a method for verifying that a cryptographic key stored within a trusted hardware device is uncompromised, in accordance with one embodiment.

FIG. 8 is a flowchart illustrating a method for a zero knowledge proof to show that two discrete logarithms are the same, in accordance with one embodiment.

FIG. 9 is a flowchart illustrating a method for conceptually illustrating the verification of a proof that two discrete logarithms are the same, in accordance with one embodiment.

FIG. 10 is a flowchart illustrating a method for convincing a verifier that a cryptographic key stored within a trusted hardware device is uncompromised, in accordance with one embodiment.

A method and apparatus for proving the denial of a direct proof signature are described. In one embodiment a trusted hardware device convinces a verifier of possessing cryptographic information without revealing unique, device identification information of the trusted hardware device or the cryptographic information. This is accomplished without the use of a Trusted Third Party (TTP). Rather, it is accomplished by a “direct proof” methodology in which computations by the TPM involve exponentiations using a cryptographic key as an exponent. In one embodiment, the trusted hardware device proves to a verifier that a digital signature used in the direct proof (“direct proof signature”) is based on an uncompromised cryptographic key.

In one embodiment, the verifier may issue a denial signature request to the trusted hardware device to prove that a cryptographic key held by the trusted hardware device was not used to form a direct proof signature suspected of being compromised (suspect direct proof signature). For one embodiment, the functionality of the TPM, which is configured to prove to a verifier that information (e.g., cryptographic key, digital signature, digital certificate, etc.) from the TPM is uncompromised, is deployed as firmware. However, it is contemplated that such functionality may be deployed as dedicated hardware or software. Instructions or code forming thee firmware or software are stored on a machine-readable medium.

Herein, “machine-readable medium” may include, but is not limited to a floppy diskette, hard disk, optical disk (e.g., CD-ROMs, DVDs, mini-DVDs, etc.), magneto-optical disk, semiconductor memory such as read-only memory (ROM), random access memory (RAM), any type of programmable read-only memory (e.g., programmable read-only memory “PROM”, erasable programmable read-only memories “EPROM”, electrically erasable programmable read-only memories “EEPROM”, or flash), magnetic or optical cards, or the like. It is contemplated that a signal itself and/or a communication link can be regarded as machine-readable medium since software may be temporarily stored as part of a downloaded signal or during propagation over the communication link.

In the following description, certain terminology is used to describe certain features of one or more embodiments of the invention. For instance, “platform” is defined as any type of communication device that is adapted to transmit and receive information. Examples of various platforms include, but are not limited or restricted to computers, personal digital assistants, cellular telephones, set-top boxes, facsimile machines, printers, modems, routers, or the like. A “communication link” is broadly defined as one or more information-carrying mediums adapted to a platform. Examples of various types of communication links include, but are not limited or restricted to electrical wire(s), optical fiber(s), cable(s), bus trace(s), or wireless signaling technology.

A “verifier” refers to any entity (e.g., person, platform, system, software, and/or device) that requests some verification of authenticity or authority from another entity. Normally, this is performed prior to disclosing or providing the requested information. A “prover” refers to any entity that has been requested to provide some proof of its authority, validity, and/or identity. A “device manufacturer,” which may be used interchangeably with “certifying manufacturer,” refers to any entity that manufactures or configures a platform or device (e.g., a Trusted Platform Module).

As used herein, to “prove” or “convince” a verifier that a prover has possession or knowledge of some cryptographic information (e.g., signature key, a private key, etc.) means that, based on the information and proof disclosed to the verifier, there is a high probability that the prover has the cryptographic information. To prove this to a verifier without “revealing” or “disclosing” the cryptographic information to the verifier means that, based on the information disclosed to the verifier, it would be computationally infeasible for the verifier to determine the cryptographic information. Such proofs are hereinafter referred to as direct proofs. The term “direct proof” refers to zero-knowledge proofs, as these types of proofs are commonly known in the field.

Throughout the description and illustration of the various embodiments discussed hereinafter, coefficients, variables, and other symbols (e.g., “h”) are referred to by the same label or name. Therefore, where a symbol appears in different parts of an equation as well as different equations or functional description, the same symbol is being referenced.

I. General Architecture

FIG. 1 illustrates system 100 featuring a platform implemented with a trusted hardware device (referred to as “Trusted Platform Module” or “TPM”) in accordance with one embodiment. A first platform 102 (Verifier) transmits an authentication request 106 to a second platform 200 (Prover) via network 120. In response to request 106, second platform 200 provides the authentication information 108. In one embodiment, network 120 forms part of a local or wide area network, and/or a conventional network infrastructure, such as a company's Intranet, the Internet, or other like network.

Additionally, for heightened security, first platform 102 may need to verify that prover platform 200 is manufactured by either a selected device manufacturer or a selected group of device manufacturers (hereinafter referred to as “device manufacturer(s) 110”). In one embodiment, first platform 102 challenges second platform 200 to show that it has cryptographic information (e.g., a private signature key) generated by device manufacturer(s) 110. Second platform 200 replies to the challenge by providing authentication information, in the form of a reply, to convince first platform 102 that second platform 200 has cryptographic information generated by device manufacturer(s) 110, without revealing the cryptographic information or any unique, device/platform identification information.

FIG. 2 is a block diagram further illustrating platform 200 including TPM 220 to convince a verifier that platform 200 possesses uncompromised cryptographic information without disclosure of the cryptographic information or any unique device identification information. Representatively, computer system 200 comprises a processor system bus (front side bus (FSB)) 204 for communicating information between processor (CPU) 202 and chipset 210. As described herein, the term “chipset” is used in a manner to collectively describe the various devices coupled to CPU 202 to perform desired system functionality.

Representatively, graphics block 218 hard drive devices (HDD) 214 and main memory 212 may be coupled to chipset 210. In one embodiment, chipset 210 is configured to include a memory controller and/or an input/output (I/O) controller to communicate with I/O devices 216 (216-1, . . . , 216-N). In an alternate embodiment, chipset 210 is or may be configured to incorporate graphics block 218 and operate as a graphics memory controller hub (GMCH). In one embodiment, main memory 212 may include, but is not limited to, random access memory (RAM), dynamic RAM (DRAM), static RAM (SRAM), synchronous DRAM (SDRAM), double data rate (DDR) SDRAM (DDR-SDRAM), Rambus DRAM (RDRAM) or any device capable of supporting high-speed buffering of data.

FIG. 3 further illustrates Trusted Platform Module (TPM) 220 of second platform 200, in accordance with one embodiment. TPM 220 is a cryptographic device that is manufactured by device manufacturer(s) 110. In one embodiment, TPM 220 comprises processor unit 222 with a small amount of on-chip memory encapsulated within a package. In one embodiment, the encapsulated memory may be used to store cryptographic key 230 received from a certifying manufacturer. TPM 220 is configured to provide authentication information to first platform 102 that would enable it to determine that the authentication information is transmitted from a valid TPM. The authentication information used is non-unique data that would make it highly likely that the TPM's or second platform's identify can be determined, referred to herein as “unique, device identification information.”

In one embodiment, TMP 220 further comprises non-volatile memory 224 (e.g., flash) to permit storage of cryptographic information such as one or more of the following: keys, hash values, signatures, certificates, etc. In one embodiment, the cryptographic information is a cryptographic key received from a certifying manufacturer. As shown below, a hash value of “X” may be represented as “Hash(X)”. Of course, it is contemplated that such information may be stored within external memory 280 of platform 200 in lieu of flash memory 224. The cryptographic information may be encrypted, especially if stored outside TPM 220.

In one embodiment, TPM 220 includes authentication logic 240 to respond to an authentication request from a verifier platform. In one embodiment, authentication logic 240 convinces or proves to the verifier platform that TPM 220 has stored cryptographic information generated by a certifying device manufacturer, without revealing the cryptographic information or any unique device/platform identification information. As a result, authentication logic 240 performs the requested authentication while preserving the identity of the prover platform. Authentication logic 240 is further illustrated with reference to FIG. 4.

As illustrated, direct proof logic 250 is configured to engage in a direct proof, as described in further detail below, to convince a verifier that the prover platform contains the cryptographic information from a certifying manufacturer without revealing the cryptographic information. As described below, key logic 270 performs platform set-up of TPM 220 to receive a unique, secret private pair (c,F), where F is a private signature key, F=ce mod n, and e,n is a public key of a certifying manufacturer of TMP 220.

As described in further detail below, denial of signature logic 260 provides additional functionality described below to convince or prove to a verifier platform that a private signature key held by the device was not used to generate a suspect signature during a direct proof (suspect direct signature proof), as performed by direct proof logic 250. It is appreciated that a lesser or better equipped computer than described above may be desirable for certain implementations. Therefore, the configuration of platform 200 will vary from implementation to implementation depending upon numerous factors, such as price constraints, performance requirements, technological improvements, and/or other circumstances.

II. Platform Set-Up

A “platform family” may be defined by the device manufacturer to include one or more types of platforms or devices. For instance, a platform family may be the set of all platforms (members) that have the same security relevant information. This security relevant information could contain some of the information that is included in the EK or AIK certificate in the TCPA model. It could also include the manufacturer and model number of the particular platform or device. For each platform family, a device manufacturer creates the cryptographic parameters that the manufacturer uses for that platform family. The device manufacturer creates a signature key that it uses to sign the secrets for the devices (e.g., platform 200 or TPM 220) that it manufactures as shown in FIGS. 5-6.

FIG. 5 is a flowchart illustrating a method 400 to form a platform family certificate (PFC) in accordance with one embodiment. In one embodiment, the device manufacturer utilizes a public key cryptographic function (e.g., Rivest, Shamir and Adelman (RSA) function) to create an RSA public/private key pair with public modulus n, public exponent e, and private exponent d (block 402). The public key is based on values e,n while the private key is based on d,n. This can be created using well known methods, such as those described in Applied Cryptography, by Bruce Schneier, John Wiley & Sons; ISBN: 0471117099; Second Edition (1996). In one embodiment, modulus n should be chosen large enough so that it is computationally infeasible to factor n.

The device manufacturer specifies a parameter Z, which is an integer between zero (0) and n (block 404). The device manufacturer specifies a security parameter W, which is an integer between zero (0) and n (block 406). However, picking W too small or too large may introduce a security failure. In one embodiment of the invention, W is selected to be approximately 2160. Selecting W to be between 280 and the square root of n is recommended. In one embodiment of the invention, the device manufacturer computes a prime number P, such that P=u*n+1 (block 408). Any value of u can be used as long as P is prime; however, to retain an acceptable level of security, the value P should be large enough so that computing a discrete logarithm “mod P” is computationally infeasible.

In one embodiment, the Direct Proof public key of the device manufacturer consists of the cryptographic parameters e,n,u,P,Z,W. These parameters will be used by a verifier to verify a direct proof signature created by a device. The device manufacturer generates a Platform Family Certificate that comprises cryptographic parameters e, n, u, P, Z, W, the security relevant information of the platform family, and the name of the device manufacturer (block 410). In one embodiment, the parameters u and P would not both be included since given n and one of these parameters, the other can be computed by P=u*n+1. In one embodiment, the device manufacturer uses the same cryptographic parameters e, n, u, P, W for several different platform families, and just varies the value Z for the different platforms. In this case, the values of Z may be chosen to differ by approximately or at least 4W, although the selected difference is a design choice.

Once the Platform Family Certificate is generated, the device manufacturer provides the Platform Family Certificate to the platforms or devices it manufactures which belong to that particular platform family (block 412). The distribution of cryptographic parameters associated with the Platform Family Certificate from a prover (e.g., second platform 200 in FIG. 1) to a verifier may be accomplished in a number of ways. However, these cryptographic parameters should be distributed to the verifier in such a way that the verifier is convinced that the Platform Family Certificate was generated by the device manufacturer.

For instance, one accepted method is by distributing the parameters directly to the verifier. Another accepted method is by distributing the Platform Family Certificate signed by a certifying authority, being the device manufacturer as one example. In this latter method, the public key of the certifying authority should be distributed to the verifier, and the signed Platform Family Certificate can be given to each platform member in the platform family (prover platform). The prover platform can then provide the signed Platform Family Certificate to the verifier.

FIG. 6 is a flowchart illustrating a method 500 for the setup performed for a prover platform manufactured according to one embodiment, such as, for example, by key logic 270, as shown in FIG. 4. The TPM of the prover platform chooses a random number F such that 0<F-Z<W (block 502). The TPM may blind this random number F before sending it to the certifying manufacturer for signature (block 504). This blinding operation is performed to obfuscate the exact contents of the random number F from the certifying manufacturer. In one embodiment, the TPM chooses a random value, B, where 1<B<n-1 (block 506), and computes A=Be mod n (block 508). Then, the TPM computes F′=F*A mod n (block 510). If the TPM does not blind F, then the TPM uses F′=F and A=1 (block 512).

After performing these computations, TPM sends F′ to the certifying manufacturer (block 514). The certifying manufacturer computes c′=F′d mod n (block 516), and provides c′ to the prover (block 518). The TPM of the prover computes c=c′*B−1 mod n (block 520). Notice that this implies that c=Fd mod n. The values c and F are then stored in the TPM or external storage within the prover (block 522). As described herein, F is referred to as a signature key of the TPM, whereas the secret pair c,F are referred to as cryptographic information and may also be referred to herein as a “member key”. As described herein, F may be referred to as the “pseudonym exponent”.

Operation of the TPM to perform a direct proof to convince a verifier that the hardware device possesses cryptographic information from a certifying manufacturer is described within co-pending U.S. application Ser. No. 10/675,165, filed Sep. 30, 2003. In the Direct Proof scheme, the prover's signature used in a direct proof (“direct proof signature”) is validated using a public key if the platform manufacturer (issuer). Thus all members can have their signatures validated using the same public key. It can be proven that a direct proof signature created by a member does not identify which member created the direct proof signature.

To prove to a verifier that the TPM contains a unique secret pair, the TPM may obtain a value for B to use as a base according to the random base option. For example, the TPM may compute k=BF mod N and give B,k to the verifier in response to a signature request. Accordingly, as described herein, the value k is referred to as the “pseudonym” for the direct proof signature and B is referred to as the “base” for the direct proof signature. The TPM then constructs a direct proof signature, which is a proof that the TPM possesses F,c, such that F=ce mod n and k=BF mod P, without revealing any additional information about F and c. A method for constructing a direct proof signature is given in co-pending U.S. application Ser. No. 10/306,336, which is also owned by the assignee of the present application. TPM may use different B values each time the TPM creates a new direct proof signature so that the verifiers may not know that they received the proof from the same TPM according to the random base option.

Referring again to FIG. 4, in one embodiment, TPM 220 includes denial of signature logic 260 to handle revocation member keys. The member keys are held in hardware, but it is possible that the keys can be removed. In this case, verifiers would revoke any removed key and quit accepting direct proof signatures generated with a revoked (unknown suspect) key. As a part of the signature process, the member selects a random base B and a public key (e,n) of a certifying member to compute k=BF mod P. The values of B and k are revealed as part of the signature. It is proven that if random bases are used, then given two different signatures, it is computationally infeasible to determine whether the two signatures were created with the same pseudonym exponent, F or different pseudonym exponents, F's.

However, if adversaries have removed the secret pseudonym exponents F's from some number of hardware devices, (say F1, F2, F3) and if a verifier has these pseudonym exponents, then the verifier can tell if a given signature was created using one of these pseudonym exponents, by checking whether K=BF1 mod P or BF2 mod P or BF3 mod P. This works for the case where the verifier has the secret F's that were removed from the hardware device. But it does not work in the case where the verifier suspects that a member key has been removed from a hardware device, but he does not have the member key, specifically the exponent F.

To give the verifier the ability to revoke a member key that he suspects is compromised, the Direct Proof methods support the named base option. In one embodiment, according to the named base option, the verifier would provide the base B, which in one embodiment, is derived from the name of the verifier. The member would use this base B in the Direct Proof signature instead of picking a random B. As long as the verifier was using the same base, the verifier could tell if two signatures sent to him used the same pseudonym exponent, F, because the two signatures would produce the same pseudonym, BF mod P.

Thus if a verifier, using the named base option, received a direct proof signature, and suspected that the member key used to create that signature had been compromised, the verifier would be able to reject further signatures by this member key as long as he was using the same named base. However, the only way for a verifier to make effective use of the named base option is to use the same named base for a long time. This is not ideal from a privacy perspective, since it enables a verifier to link all of the transactions performed by a member with the verifier's named base.

FIG. 7 is a flowchart illustrating a method 500 performed by a verifier platform in order to verify that a cryptographic key stored within a TPM is uncompromised, in accordance with one embodiment. Representatively, at process block 510, the verifier platform determines whether it is aware of a suspect direct proof signature generated with an unknown suspect key. Suppose that the verifier platform is aware of some suspect direct proof signatures, generated with unknown suspect keys. Let B0 be the base and K0 be the pseudonym that was received in one of the suspect direct proof signatures. In one embodiment, the verifier platform repeats the process described below for each suspect direct proof signature.

In the embodiments described, the verifier platform does not contain a copy of the suspect key F0 that had been used to compute K0=B0F0 mod P. Accordingly, at process block 520, verifier platform transmits base B0 and a pseudonym K0 of a suspect direct proof signature, generated with the unknown, suspect key F0. In response, verifier platform will receive one or more values from prover platform, computed using B0 and K0.

In one embodiment, validation of the cryptographic key stored within prover platform is formed as illustrated with reference to process blocks 540-560. The prover platform will generate a random value R. In one embodiment, the random value R is chosen in some specified interval, such as the interval between 0 and W. At process block 540, verifier platform receives the values S and T and a proof from prover platform that there exists a value R such that:
S=B0R mod P and T=K0R mod P.  (1)

In one embodiment, the received proof of the existence of the value R is in the form of a zero knowledge proof. One embodiment of such a zero knowledge proof for proving that two pairs (S,B0) and (T, K0) have the same discrete logarithm is given in FIG. 8. At process block 550, a verifier platform receives a proof that there exists a value F such that:
U=SF mod P and K=BF mod P.  (2)

Again, the proof of the existence of the value F may be performed using a zero knowledge proof. One embodiment of such a zero knowledge proof for proving that two pairs (U,S) and (K,B) have the same discrete logarithm is given in FIG. 8.

Accordingly, once verifier platform is convinced of the existence of values R and F, in one embodiment, verifier platform checks the values of U and T. If U=T mod P, then the verifier knows that prover platform key, F was equal to the unknown, suspect key, F0. If:
U≠T mod P   (3)
then the verifier knows that prover platform key, F, was not equal to the unknown, suspect key, F0. This is easily seen since B0RF=SF=U mod P and B0RF0=K0R=T mod P. Thus U=T mod P if and only if F=F0 mod n.

If U≠T mod P, prover platform key F is not equal to unknown, suspect key F0. Accordingly, at process block 570, the verifier receives a denial that the prover signature key F was used to generate the suspect direct proof signature, referred to herein as “proving the denial of a direct proof signature”. Otherwise, U=T mod P, the verifier platform receives confirmation that the prover platform was indeed using the compromised key F0 for the direct proof signature.

In one embodiment, the prover platform denies the signature key F of the prover was used to form the suspect, direct proof signature by using a standard zero knowledge proof. As described herein, the standard zero knowledge proof for proving that two pairs have the same discrete logarithm is provided as follows. Specifically, given a set of integers k1, h1, k2, h2, and a modulus P, the zero knowledge proof will prove that there exists an e such that k1=h1f mod k2 and h2f=We mod P without revealing any information about f.

In one embodiment of a zero knowledge proof to show that two discrete logarithms are the same was given in co-pending U.S. application Ser. No. 10/306,336, which is also owned by the assignee of the present application. FIG. 8 is a flow diagram 600 illustrating this zero knowledge proof. Suppose that f is in the interval between Z and Z+W. (Z could be 0, as in the case of equation 1 above.) Let B=W*2Sp+HASHLength, where Sp is a security parameter and HASH_length is the length in bits of the output of the Hash function HASH. In one embodiment Sp is chosen large enough, for example Sp=60, so that the values of s computed below do not reveal useful information about f.

At process block 610, TPM randomly selects value t in the interval [0, B]. TPM may then compute j1=h1t mod P and j2=h2t mod P at process block 620. TPM may then computer r=HASH(h1, k1, h2, k2, j1, j2) at process block 630. At process block 640, TPM may compute s=Z+t−f*r. Finally, at process block 650, TPM may send s, h1, k1, h2, k2, j1, j2 to the verifier. According to one embodiment, the verifier may then verify the proof.

FIG. 9 is a flow diagram 700 conceptually illustrating the verification of a proof that two discrete logarithms are the same, according to one embodiment. At process block 710, the challenger may compute r=HASH(h1, k1, h2, k2, j1, j2). The challenger may then check that j1*h1z=k1r*h1s mod P and j2*h2z=k2r*h2s mod P at process block 720. If the checks of process block 720 pass, the challenger may accept the proof at process block 730.

FIG. 10 is a flowchart illustrating a method 600 performed by a prover platform in response to receipt of a key validation request. As described herein, a verifier platform, once convinced of the existence of a cryptographic key stored within hardware device may verify that the stored cryptographic key is uncompromised. In accordance with one embodiment, such functionality is provided by key validation logic 260 of authentication logic 240 of TPM 220, as illustrated with references to FIGS. 2 and 3. Representatively, at process block 810, prover platform determines whether a denial of signature request is received. Once received, the functionality of process blocks 620-670 is performed.

At process block 820, verifier platform receives base B0 and a pseudonym K0 of a suspect signature received in a proof (suspect direct proof signature) for unknown, suspect key F0. At process block 830, prover platform transmits computed values S=BOR mod P, T=KOR mod P, U=BORF mod P and K=BF mod P to the verifier. At process block 840, prover transmits a proof to verifier platform that there exists a value R such that S=BOR mod P and T=KOR mod P. At process block 850, prover platform transmits a direct proof to verifier platform to convince verifier platform that there exists F such that U=SF mod P and K=BF mod P.

As indicated above, in one embodiment, the proofs are performed according to the zero knowledge proof as described in FIG. 8. As also indicated above, assuming that Equation (3) evaluates to true, at process block 860, prover key F is not equal to unknown, suspect key F0 and process block 870 is performed. At process block 870, the prover will deny that the suspect direct proof signature was generated with a signature key F of the prover platform. Otherwise, if Equation (3) evaluates to false, prover key F is equal to unknown, suspect key F0. As a result, the prover platform would fail to prove denial of the suspect direct proof signature. Accordingly, verifier platform would fail to authenticate prover platform, since prover platform is using a compromised key.

Accordingly, one embodiment provides enhanced security capabilities to the named based option described above. However, in one embodiment, a verifier platform is prohibited from submitting to prover platforms all signatures previously received. Namely, by submitting all previously received signatures to a prover platform, a prover platform that had previously submitted a signature would be required to identify the respective signature. As a result, the verifier platform would be able to link all previous signatures from the prover platform together. In one embodiment, several methods are provided to prevent abuse of the revocation capability described by one or more embodiments herein.

In one embodiment, a prover platform is provided with a built-in capability to limit the number of signatures that the verifier can present for denial. This is a reasonable method since a very small percentage of devices will be compromised and have their keys removed. However, if more than the limit get compromised, in one embodiment, devices may be rekeyed. A device would be rekeyed only after the device had proven that it was not a compromised device. Another method is to put into the device one or more public keys (hashes of public keys) of revocation authorities. Accordingly, a verifier platform would give a denial of signature if the request for denial was approved by one of these revocation authorities. The approval could be indicated by having the revocation authority sign the request for denial, specifically to sign the pair (B0, K0).

In an alternate method, when a verifier asks for a signature, he gives a revocation identifier. In one embodiment, when a member is presented with a revocation identifier, the prover platform will limit signature denial to requests, including the same revocation identifier. The revocation identifier could be indicated by the low order bits of the value of B, for instance, the low order 40 bits. The verifier would indicate these low order bits of B, and the prover would use these low order bits of B, and select the rest of the bits of B randomly. The prover would then only provide a denial for signatures in which the B0 matched these low order bits. In this way, verifier platforms could be placed into groups where two verifiers are in the same group if they used the same revocation identifier. Within a group, a verifier could tell other verifiers to reject a member key, but they could not tell verifiers outside the group to reject the member key. In one embodiment, this method may also include a limit on the number of issued denial of signature requests.

The previous application also includes a non-interactive method for Direct Proof. In addition, there have been other methods discovered for performing Direct Proof. One of these was presented by Brickell, Boneh, Chen, and Shacham and was called set signatures. Another was presented by Brickell, Camenisch, and Chen and was called Direct Anonymous Attestation. All of these methods share the property that there is a random base option such that in the creation of the signature or the interactive proof, the member creates a pseudonym, k=Bf in some finite group, such as the integers modulo Q for some integer Q. Thus, the method described in this invention for proving the denial of a signature can be applied to any of these signature or interactive methods as well.

Having disclosed exemplary embodiments and the best mode, modifications and variations may be made to the disclosed embodiments while remaining within the scope of the embodiments of the invention as defined by the following claims.

Brickell, Ernest F.

Patent Priority Assignee Title
7844614, Apr 30 2007 Intel Corporation Apparatus and method for enhanced revocation of direct proof and direct anonymous attestation
8015405, Aug 11 2005 NEC Corporation Proving apparatus and verification apparatus applied to deniable zero-knowledge interactive proof
8078876, Apr 30 2007 Intel Corporation Apparatus and method for direct anonymous attestation from bilinear maps
8145897, Sep 29 2008 Intel Corporation Direct anonymous attestation scheme with outsourcing capability
8412958, Jan 18 2006 PFU Limited; Fijitsu Limited Target device, method and system for managing device, and external device
8595505, Sep 28 2011 Intel Corporation Apparatus and method for direct anonymous attestation from bilinear maps
8708837, Apr 15 2010 Cobra Golf Incorporated Golf club head with face insert
8874900, Sep 29 2008 Intel Corporation Direct anonymous attestation scheme with outsourcing capability
8886951, Jul 07 2005 INTRINSIC ID B V Method, apparatus and system for verifying authenticity of an object
9021572, Dec 23 2010 Orange Anonymous access to a service by means of aggregated certificates
9455992, Jun 12 2009 Microsoft Technology Licensing, LLC Trusted hardware component for distributed systems
Patent Priority Assignee Title
3699532,
3996449, Aug 25 1975 International Business Machines Corporation Operating system authenticator
4037214, Apr 30 1976 International Business Machines Corporation Key register controlled accessing system
4162536, Jan 02 1976 AEG SCHNEIDER AUTOMATION, INC Digital input/output system and method
4207609, May 08 1978 International Business Machines Corporation Method and means for path independent device reservation and reconnection in a multi-CPU and shared device access system
4247905, Aug 26 1977 Sharp Kabushiki Kaisha Memory clear system
4276594, Jan 27 1978 SCHNEIDER AUTOMATION INC Digital computer with multi-processor capability utilizing intelligent composite memory and input/output modules and method for performing the same
4278837, Dec 13 1976 Dallas Semiconductor Corporation Crypto microprocessor for executing enciphered programs
4307447, Jun 19 1979 SCHNEIDER AUTOMATION INC Programmable controller
4319233, Nov 30 1978 Kokusan Denki Co., Ltd. Device for electrically detecting a liquid level
4319323, Apr 04 1980 Digital Equipment Corporation Communications device for data processing system
4347565, Nov 30 1979 Fujitsu Limited Address control system for software simulation
4366537, May 23 1980 International Business Machines Corp. Authorization mechanism for transfer of program control or data between different address spaces having different storage protect keys
4403283, Jul 28 1980 NCR Corporation Extended memory system and method
4419724, Apr 14 1980 Sperry Corporation Main bus interface package
4430709, Sep 13 1980 Robert Bosch GmbH Apparatus for safeguarding data entered into a microprocessor
4521852, Jun 30 1982 Texas Instruments Incorporated Data processing device formed on a single semiconductor substrate having secure memory
4529870, Mar 10 1980 INFOSPACE, INC Cryptographic identification, financial transaction, and credential device
4571672, Dec 17 1982 Hitachi, Ltd.; Hitachi Micro Computer Engineering Ltd. Access control method for multiprocessor systems
4621318, Feb 16 1982 Tokyo Shibaura Denki Kabushiki Kaisha Multiprocessor system having mutual exclusion control function
4759064, Oct 07 1985 VAN DETSAN NETWORKS LIMITED LIABILITY COMPANY Blind unanticipated signature systems
4795893, Jul 11 1986 CP8 Technologies Security device prohibiting the function of an electronic data processing unit after a first cutoff of its electrical power
4802084, Mar 11 1985 Hitachi, Ltd. Address translator
4825052, Dec 31 1985 CP8 Technologies Method and apparatus for certifying services obtained using a portable carrier such as a memory card
4843541, Jul 29 1987 International Business Machines Corporation Logical resource partitioning of a data processing system
4907270, Jul 11 1986 CP8 Technologies Method for certifying the authenticity of a datum exchanged between two devices connected locally or remotely by a transmission line
4907272, Jul 11 1986 CP8 Technologies Method for authenticating an external authorizing datum by a portable object, such as a memory card
4910774, Jul 10 1987 SCHLMBERGER INDUSTRIES Method and system for suthenticating electronic memory cards
4974159, Sep 13 1988 Microsoft Technology Licensing, LLC Method of transferring control in a multitasking computer system
4975836, Dec 19 1984 Hitachi, Ltd. Virtual computer system
5007082, Aug 03 1988 Kelly Services, Inc. Computer software encryption apparatus
5022077, Aug 25 1989 LENOVO SINGAPORE PTE LTD Apparatus and method for preventing unauthorized access to BIOS in a personal computer system
5075842, Dec 22 1989 Intel Corporation Disabling tag bit recognition and allowing privileged operations to occur in an object-oriented memory protection mechanism
5079737, Oct 25 1988 UTMC MICROELECTRONIC SYSTEMS INC Memory management unit for the MIL-STD 1750 bus
5187802, Dec 26 1988 Hitachi, Ltd. Virtual machine system with vitual machine resetting store indicating that virtual machine processed interrupt without virtual machine control program intervention
5230069, Oct 02 1990 INTERNATIONAL BUSINESS MACHINES CORPORATION, A CORP OF NY Apparatus and method for providing private and shared access to host address and data spaces by guest programs in a virtual machine computer system
5237616, Sep 21 1992 International Business Machines Corporation Secure computer system having privileged and unprivileged memories
5255379, Dec 28 1990 Sun Microsystems, Inc. Method for automatically transitioning from V86 mode to protected mode in a computer system using an Intel 80386 or 80486 processor
5287363, Jul 01 1991 Disk Technician Corporation System for locating and anticipating data storage media failures
5293424, Oct 14 1992 Bull CP8 Secure memory card
5295251, Sep 21 1989 Hitachi, LTD; HITACHI COMPUTER ENGINEERING CO , LTD Method of accessing multiple virtual address spaces and computer system
5317705, Oct 24 1990 International Business Machines Corporation Apparatus and method for TLB purge reduction in a multi-level machine system
5319760, Jun 28 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Translation buffer for virtual machines with address space match
5361375, Feb 09 1989 Fujitsu Limited Virtual computer system having input/output interrupt control of virtual machines
5386552, Oct 21 1991 Intel Corporation Preservation of a computer system processing state in a mass storage device
5421006, May 07 1992 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method and apparatus for assessing integrity of computer system software
5434999, Nov 09 1988 CP8 Technologies Safeguarded remote loading of service programs by authorizing loading in protected memory zones in a terminal
5437033, Nov 16 1990 Hitachi, Ltd. System for recovery from a virtual machine monitor failure with a continuous guest dispatched to a nonguest mode
5442645, Jun 06 1989 CP8 Technologies Method for checking the integrity of a program or data, and apparatus for implementing this method
5455909, Jul 05 1991 Intel Corporation Microprocessor with operation capture facility
5459867, Oct 20 1989 Bozak Investments, LLC Kernels, description tables, and device drivers
5459869, Feb 17 1994 McAfee, Inc Method for providing protected mode services for device drivers and other resident software
5469557, Mar 05 1993 Microchip Technology Incorporated Code protection in microcontroller with EEPROM fuses
5473692, Sep 07 1994 Parker-Hannifin Corporation Roving software license for a hardware agent
5479509, Apr 06 1993 CP8 Technologies Method for signature of an information processing file, and apparatus for implementing it
5504922, Jun 30 1989 Hitachi, Ltd. Virtual machine with hardware display controllers for base and target machines
5506975, Dec 18 1992 Hitachi, LTD Virtual machine I/O interrupt control method compares number of pending I/O interrupt conditions for non-running virtual machines with predetermined number
5511217, Nov 30 1992 Hitachi, LTD Computer system of virtual machines sharing a vector processor
5522075, Jun 28 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Protection ring extension for computers having distinct virtual machine monitor and virtual machine address spaces
5528231, Jun 08 1993 CP8 Technologies Method for the authentication of a portable object by an offline terminal, and apparatus for implementing the process
5533126, Apr 22 1993 CP8 Technologies Key protection device for smart cards
5555385, Oct 27 1993 International Business Machines Corporation; IBM Corporation Allocation of address spaces within virtual machine compute system
5555414, Dec 14 1994 International Business Machines Corporation Multiprocessing system including gating of host I/O and external enablement to guest enablement at polling intervals
5560013, Dec 06 1994 International Business Machines Corporation Method of using a target processor to execute programs of a source architecture that uses multiple address spaces
5564040, Nov 08 1994 International Business Machines Corporation Method and apparatus for providing a server function in a logically partitioned hardware machine
5566323, Dec 20 1988 CP8 Technologies Data processing system including programming voltage inhibitor for an electrically erasable reprogrammable nonvolatile memory
5568552, Sep 07 1994 Intel Corporation Method for providing a roving software license from one node to another node
5574936, Jan 02 1992 Amdahl Corporation Access control mechanism controlling access to and logical purging of access register translation lookaside buffer (ALB) in a computer system
5582717, Sep 12 1990 Pure Fill Corporation Water dispenser with side by side filling-stations
5604805, Feb 28 1994 Microsoft Technology Licensing, LLC Privacy-protected transfer of electronic information
5606617, Oct 14 1994 Microsoft Technology Licensing, LLC Secret-key certificates
5615263, Jan 06 1995 Intellectual Ventures II LLC Dual purpose security architecture with protected internal operating system
5628022, Jun 04 1993 Hitachi, Ltd. Microcomputer with programmable ROM
5628023, Apr 19 1993 International Business Machines Corporation Virtual storage computer system having methods and apparatus for providing token-controlled access to protected pages of memory via a token-accessible view
5631961, Sep 15 1995 The United States of America as represented by the Director of the Device for and method of cryptography that allows third party access
5633929, Sep 15 1995 EMC Corporation Cryptographic key escrow system having reduced vulnerability to harvesting attacks
5657445, Jan 26 1996 Dell USA, L.P.; DELL USA, L P Apparatus and method for limiting access to mass storage devices in a computer system
5668971, Dec 01 1992 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Posted disk read operations performed by signalling a disk read complete to the system prior to completion of data transfer
5680547, Aug 04 1993 Trend Micro Devices Incorporated Method and apparatus for controlling network and workstation access prior to workstation boot
5684948, Sep 01 1995 National Semiconductor Corporation Memory management circuit which provides simulated privilege levels
5706469, Sep 12 1994 Mitsubishi Denki Kabushiki Kaisha Data processing system controlling bus access to an arbitrary sized memory area
5717903, May 15 1995 SAMSUNG ELECTRONICS CO , LTD Method and appartus for emulating a peripheral device to allow device driver development before availability of the peripheral device
5720609, Jan 09 1991 Catalytic method
5721222, Apr 16 1992 AstraZeneca UK Limited Heterocyclic ketones
5729760, Jun 21 1996 Intel Corporation System for providing first type access to register if processor in first mode and second type access to register if processor not in first mode
5737604, Nov 03 1989 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method and apparatus for independently resetting processors and cache controllers in multiple processor systems
5737760, Oct 06 1995 SHENZHEN XINGUODU TECHNOLOGY CO , LTD Microcontroller with security logic circuit which prevents reading of internal memory by external program
5740178, Aug 29 1996 THE CHASE MANHATTAN BANK, AS COLLATERAL AGENT Software for controlling a reliable backup memory
5752046, Jan 14 1993 Apple Inc Power management system for computer device interconnection bus
5757918, Jan 20 1995 Hewlett Packard Enterprise Development LP Method and apparatus for user and security device authentication
5757919, Dec 12 1996 Intel Corporation Cryptographically protected paging subsystem
5764969, Feb 10 1995 International Business Machines Corporation Method and system for enhanced management operation utilizing intermixed user level and supervisory level instructions with partial concept synchronization
5796835, Oct 27 1992 CP8 Technologies Method and system for writing information in a data carrier making it possible to later certify the originality of this information
5796845, May 23 1994 Matsushita Electric Industrial Co., Ltd. Sound field and sound image control apparatus and method
5805712, May 31 1994 Intel Corporation Apparatus and method for providing secured communications
5809546, May 23 1996 International Business Machines Corporation Method for managing I/O buffers in shared storage by structuring buffer table having entries including storage keys for controlling accesses to the buffers
5815665, Apr 03 1996 Microsoft Technology Licensing, LLC System and method for providing trusted brokering services over a distributed network
5825875, Oct 11 1994 CP8 Technologies Process for loading a protected storage zone of an information processing device, and associated device
5825880, Jan 13 1994 CERTCO, INC , A CORPORATION OF DELAWARE Multi-step digital signature method and system
5835594, Feb 09 1996 Intel Corporation Methods and apparatus for preventing unauthorized write access to a protected non-volatile storage
5844986, Sep 30 1996 Intel Corporation Secure BIOS
5852717, Nov 20 1996 Intel Corporation Performance optimizations for computer networks utilizing HTTP
5854913, Jun 07 1995 International Business Machines Corporation Microprocessor with an architecture mode control capable of supporting extensions of two distinct instruction-set architectures
5867577, Mar 09 1994 CP8 Technologies Method and apparatus for authenticating a data carrier intended to enable a transaction or access to a service or a location, and corresponding carrier
5872994, Nov 10 1995 Acacia Research Group LLC Flash memory incorporating microcomputer having on-board writing function
5890189, Nov 29 1991 Kabushiki Kaisha Toshiba Memory management and protection system for virtual memory in computer system
5900606, Mar 10 1995 GEMALTO SA Method of writing information securely in a portable medium
5901225, Dec 05 1996 MICROSEMI SEMICONDUCTOR U S INC System and method for performing software patches in embedded systems
5903752, Oct 13 1994 Intel Corporation Method and apparatus for embedding a real-time multi-tasking kernel in a non-real-time operating system
5919257, Aug 08 1997 RPX Corporation Networked workstation intrusion detection system
5935242, Oct 28 1996 Oracle America, Inc Method and apparatus for initializing a device
5935247, Sep 18 1997 Open Invention Network LLC Computer system having a genetic code that cannot be directly accessed and a method of maintaining the same
5937063, Sep 30 1996 Intel Corporation Secure boot
5944821, Jul 11 1996 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Secure software registration and integrity assessment in a computer system
5953502, Feb 13 1997 HELBIG COMPANY Method and apparatus for enhancing computer system security
5956408, Sep 15 1994 International Business Machines Corporation Apparatus and method for secure distribution of data
5970147, Sep 30 1997 U S BANK NATIONAL ASSOCIATION, AS COLLATERAL AGENT System and method for configuring and registering a cryptographic device
5978475, Jul 18 1997 BT AMERICAS INC Event auditing system
5978481, Aug 16 1994 Intel Corporation Modem compatible method and apparatus for encrypting data that is transparent to software applications
5987557, Jun 19 1997 Oracle America, Inc Method and apparatus for implementing hardware protection domains in a system with no memory management unit (MMU)
6014745, Jul 17 1997 Silicon Systems Design Ltd. Protection for customer programs (EPROM)
6035374, Jun 25 1997 Oracle America, Inc Method of executing coded instructions in a multiprocessor having shared execution resources including active, nap, and sleep states in accordance with cache miss latency
6044478, May 30 1997 GLOBALFOUNDRIES Inc Cache with finely granular locked-down regions
6055637, Sep 27 1996 Hewlett Packard Enterprise Development LP System and method for accessing enterprise-wide resources by presenting to the resource a temporary credential
6058478, Sep 30 1994 Intel Corporation Apparatus and method for a vetted field upgrade
6061794, Sep 30 1997 Hewlett Packard Enterprise Development LP System and method for performing secure device communications in a peer-to-peer bus architecture
6075938, Jun 10 1997 The Board of Trustees of the Leland Stanford Junior University Virtual machine monitors for scalable multiprocessors
6085296, Nov 12 1997 Hewlett Packard Enterprise Development LP Sharing memory pages and page tables among computer processes
6088262, Feb 27 1997 Seiko Epson Corporation Semiconductor device and electronic equipment having a non-volatile memory with a security function
6092095, Jan 08 1996 Smart Link Ltd. Real-time task manager for a personal computer
6093213, Oct 06 1995 GLOBALFOUNDRIES Inc Flexible implementation of a system management mode (SMM) in a processor
6101584, Nov 05 1996 Mitsubishi Denki Kabushiki Kaisha Computer system and semiconductor device on one chip including a memory and central processing unit for making interlock access to the memory
6108644, Feb 19 1998 NAVY, UNITED STATES OF AMERICA AS REPRESENTED BY THE SECRETARY OF, THE System and method for electronic transactions
6115816, Dec 18 1996 Intel Corporation Optimized security functionality in an electronic system
6125430, May 03 1996 Hewlett Packard Enterprise Development LP Virtual memory allocation in a virtual address space having an inaccessible gap
6131166, Mar 13 1998 Oracle America, Inc System and method for cross-platform application level power management
6138239, Nov 13 1998 ESW HOLDINGS, INC Method and system for authenticating and utilizing secure resources in a computer system
6148379, Sep 19 1997 Hewlett Packard Enterprise Development LP System, method and computer program product for page sharing between fault-isolated cells in a distributed shared memory system
6158546, Jun 25 1999 Tenneco Automotive Operating Company Inc Straight through muffler with conically-ended output passage
6173417, Apr 30 1998 Intel Corporation Initializing and restarting operating systems
6175924, Jun 20 1997 International Business Machines Corp.; International Business Machines Corporation Method and apparatus for protecting application data in secure storage areas
6175925, Jun 13 1996 Intel Corporation Tamper resistant player for scrambled contents
6178509, Jun 13 1996 Intel Corporation Tamper resistant methods and apparatus
6182089, Sep 23 1997 Hewlett Packard Enterprise Development LP Method, system and computer program product for dynamically allocating large memory pages of different sizes
6188257, Feb 01 1999 TUMBLEWEED HOLDINGS LLC Power-on-reset logic with secure power down capability
6192455, Mar 30 1998 Intel Corporation Apparatus and method for preventing access to SMRAM space through AGP addressing
6199152, Aug 22 1996 LIBERTY PATENTS LLC Translated memory protection apparatus for an advanced microprocessor
6205550, Jun 13 1996 Intel Corporation Tamper resistant methods and apparatus
6212635, Jul 18 1997 VORTEX PATHWAY LLC Network security system allowing access and modification to a security subsystem after initial installation when a master token is in place
6222923, Dec 15 1997 Deutsche Telekom AG Method for securing system protected by a key hierarchy
6249872, Feb 09 1996 Intel Corporation Method and apparatus for increasing security against unauthorized write access to a protected memory
6252650, Sep 09 1999 Nikon Corporation Exposure apparatus, output control method for energy source, laser device using the control method, and method of producing microdevice
6269392, Nov 15 1994 ABSOLUTE SOFTWARE CORP Method and apparatus to monitor and locate an electronic device using a secured intelligent agent
6272533, Feb 16 1999 PANTAURUS LLC Secure computer system and method of providing secure access to a computer system including a stand alone switch operable to inhibit data corruption on a storage device
6272637, Apr 14 1997 Maxim Integrated Products, Inc Systems and methods for protecting access to encrypted information
6275933, Apr 30 1999 Hewlett Packard Enterprise Development LP Security system for a computerized apparatus
6282650, Jan 25 1999 Intel Corporation Secure public digital watermark
6282651, Jul 17 1997 Ceva Ireland Limited Security system protecting data with an encryption key
6282657, Sep 16 1997 SAFENET, INC Kernel mode protection
6292874, Oct 19 1999 Silicon Storage Technology, Inc Memory management method and apparatus for partitioning homogeneous memory and restricting access of installed applications to predetermined memory ranges
6301646, Jul 30 1999 SCSK CORPORATION Pointer verification system and method
6308270, Feb 13 1998 Schlumberger Technologies, Inc. Validating and certifying execution of a software program with a smart card
6314409, Nov 05 1997 HANGER SOLUTIONS, LLC System for controlling access and distribution of digital property
6321314,
6327652, Oct 26 1998 Microsoft Technology Licensing, LLC Loading and identifying a digital rights management operating system
6330670, Oct 26 1998 Microsoft Technology Licensing, LLC Digital rights management operating system
6339815, Aug 14 1998 Greenliant LLC Microcontroller system having allocation circuitry to selectively allocate and/or hide portions of a program memory address space
6339816, Aug 19 1997 Fujitsu Siemens Computer GmbH Method for improving controllability in data processing system with address translation
6357004, Sep 30 1997 Intel Corporation System and method for ensuring integrity throughout post-processing
6363485, Sep 09 1998 Entrust Corporation Multi-factor biometric authenticating device and method
6374286, Apr 06 1998 Rockwell Collins, Inc Real time processor capable of concurrently running multiple independent JAVA machines
6374317, Oct 07 1999 INTEL CORPORATION, A CORP OF DELAWARE Method and apparatus for initializing a computer interface
6378068, May 17 1991 NEC Corporation Suspend/resume capability for a protected mode microprocesser
6378072, Feb 03 1998 ENTIT SOFTWARE LLC Cryptographic system
6389537, Apr 23 1999 Intel Corporation Platform and method for assuring integrity of trusted agent communications
6397242, May 15 1998 VMware, Inc. Virtualization system including a virtual machine monitor for a computer with a segmented architecture
6397379, Jan 28 1999 ADVANCED SILICON TECHNOLOGIES, LLC Recording in a program execution profile references to a memory-mapped active device
6412035, Feb 03 1997 REAL TIME, INC Apparatus and method for decreasing the response times of interrupt service routines
6421702, Jun 09 1998 Advanced Micro Devices, Inc. Interrupt driven isochronous task scheduler system
6435416, May 20 1998 AXALTO S A Method of authenticating a personal code of a user of an integrated circuit card
6445797, Dec 16 1998 Qwyit LLC Method and system for performing secure electronic digital streaming
6463535, Oct 05 1998 Intel Corporation System and method for verifying the integrity and authorization of software before execution in a local platform
6463537, Jan 04 1999 CODEX TECHNOLOGIES, INCORPORATED Modified computer motherboard security and identification system
6473508, Dec 22 1998 CRYPTOPEAK SECURITY, LLC Auto-recoverable auto-certifiable cryptosystems with unescrowed signature-only keys
6473800, Jul 15 1998 Microsoft Technology Licensing, LLC Declarative permission requests in a computer system
6496847, May 15 1998 VMware, Inc.; VMWARE, INC System and method for virtualizing computer systems
6499123, Feb 24 1989 Advanced Micro Devices, Inc. Method and apparatus for debugging an integrated circuit
6505279, Aug 14 1998 Greenliant LLC Microcontroller system having security circuitry to selectively lock portions of a program memory address space
6507904, Mar 31 2000 Intel Corporation Executing isolated mode instructions in a secure system running in privilege rings
6529909, Aug 31 1999 Accenture Global Services Limited Method for translating an object attribute converter in an information services patterns environment
6535988, Sep 29 1999 Intel Corporation System for detecting over-clocking uses a reference signal thereafter preventing over-clocking by reducing clock rate
6557104, May 02 1997 KINGLITE HOLDINGS INC Method and apparatus for secure processing of cryptographic keys
6560627, Jan 28 1999 Cisco Technology, Inc. Mutual exclusion at the record level with priority inheritance for embedded systems using one semaphore
6609199, Oct 26 1998 Microsoft Technology Licensing, LLC Method and apparatus for authenticating an open system application to a portable IC device
6615278, Mar 29 1999 International Business Machines Corporation Cross-platform program, system, and method having a global registry object for mapping registry equivalent functions in an OS/2 operating system environment
6633963, Mar 31 2000 Intel Corporation Controlling access to multiple memory zones in an isolated execution environment
6633981, Jun 18 1999 Intel Corporation Electronic system and method for controlling access through user authentication
6651171, Apr 06 1999 Microsoft Technology Licensing, LLC Secure execution of program code
6678825, Mar 31 2000 Intel Corporation Controlling access to multiple isolated memories in an isolated execution environment
6684326, Mar 31 1999 Lenovo PC International Method and system for authenticated boot operations in a computer system of a networked computing environment
6988250, Feb 15 1999 HEWLETT-PACKARD DEVELOPMENT COMPANY L P Trusted computing platform using a trusted device assembly
7028149, Mar 29 2002 Intel Corporation System and method for resetting a platform configuration register
7133990, Apr 03 2001 STMicroelectronics SA System and method for controlling access to protected data stored in a storage unit
7165181, Nov 27 2002 Intel Corporation System and method for establishing trust without revealing identity
20010021969,
20010027511,
20010027527,
20010037450,
20020004900,
20020007456,
20020023032,
20020147916,
20020166061,
20020169717,
20030002668,
20030018892,
20030074548,
20030112008,
20030115453,
20030126442,
20030126453,
20030159056,
20030188156,
20030188179,
20030195857,
20030196085,
20030231328,
20030235175,
20040003324,
20040117539,
20040123288,
20040260926,
20050010535,
20050283586,
DE4217444,
EP473913,
EP492692,
EP600112,
EP602867,
EP892521,
EP930567,
EP961193,
EP965902,
EP1030237,
EP1055989,
EP1056014,
EP1085396,
EP1146715,
EP1209563,
EP1271277,
FR2620248,
FR2700430,
FR2714780,
FR2742618,
FR2752122,
FR2763452,
FR2830147,
JP2000076139,
JP2006293472,
WO21238,
WO62232,
WO127723,
WO127821,
WO163994,
WO175564,
WO175565,
WO175595,
WO201794,
WO2060121,
WO2086684,
WO217555,
WO3058412,
WO9524696,
WO9729567,
WO9812620,
WO9834365,
WO9844402,
WO9905600,
WO9909482,
WO9918511,
WO9957863,
WO9965579,
//
Executed onAssignorAssigneeConveyanceFrameReelDoc
Jun 08 2004BRICKELL, ERNEST F Intel CorporationASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0154630781 pdf
Jun 10 2004Intel Corporation(assignment on the face of the patent)
Date Maintenance Fee Events
Sep 24 2012REM: Maintenance Fee Reminder Mailed.
Oct 24 2012M1551: Payment of Maintenance Fee, 4th Year, Large Entity.
Oct 24 2012M1554: Surcharge for Late Payment, Large Entity.
Jul 28 2016M1552: Payment of Maintenance Fee, 8th Year, Large Entity.
Jun 25 2020M1553: Payment of Maintenance Fee, 12th Year, Large Entity.


Date Maintenance Schedule
Feb 10 20124 years fee payment window open
Aug 10 20126 months grace period start (w surcharge)
Feb 10 2013patent expiry (for year 4)
Feb 10 20152 years to revive unintentionally abandoned end. (for year 4)
Feb 10 20168 years fee payment window open
Aug 10 20166 months grace period start (w surcharge)
Feb 10 2017patent expiry (for year 8)
Feb 10 20192 years to revive unintentionally abandoned end. (for year 8)
Feb 10 202012 years fee payment window open
Aug 10 20206 months grace period start (w surcharge)
Feb 10 2021patent expiry (for year 12)
Feb 10 20232 years to revive unintentionally abandoned end. (for year 12)